Hacking/Reverse Engineering a PRIVATE api

Sdílet
Vložit
  • čas přidán 8. 05. 2019
  • Hacking/Reverse Engineering a PRIVATE api
    Yo guys, today I wanted to get some data from a private api, so I went ahead and did some hacking/reverse engineering to get the data from this private api.
    Hacking isn't always a bad thing, and if you want to call it reverse engineering to make yourself feel better, be my guest. So today we are hacking/reverse engineering a PRIVATE api.
    We ended up getting the data from the private api and that is all that matters. I do not endorse hacking/reverse engineering of any Private api's, but do what you need to do.
    ALL MY THOUGHTS ARE MY OWN
    reverse engineering and hacking are just a part of the technology and software engineering industry.
    This type of video was inspired by Devon Crawford. Definitely one of the better CS youtubers. Devon Crawford inspired me to make better videos with his "Hacking the CZcams Algorithm 2019" video. Devon Crawford, keep making great videos.
    Alright let's get to the hacking/reverse engineering a PRIVATE api.
    Here is the "hacking the youtube algorithm 2019" video by Devon Crawford: • Hacking the CZcams Al...
    *IF YOU ENJOYED THIS VIDEO AND YOU'RE FEELING LIKE HULK, SMASH THAT LIKE BUTTON AND SUBSCRIBE TO NEVER MISS ANY CONTENT*
    #HackingAnAPI
    #ReverseEngineeringAnAPI
    #DevonCrawford
  • Věda a technologie

Komentáře • 213

  • @chriscodes2085
    @chriscodes2085  Před 5 lety +32

    What other projects do you guys want to see made?

    • @duckity4320
      @duckity4320 Před 4 lety +3

      Reverse a roblox exploit api and dm the api in discord C;#5561 its calls synapse the website x.synapse.to

    • @TimsDaBossMC
      @TimsDaBossMC Před 4 lety +1

      make a proxy for your iphone that blocks ads from youtube and spotify bonus points if you get vrv and crunchyroll. ive tried and fiddled around with similar mitm sniffing but gave up too early cuz never read any documentation or bothered to learn the fundamentals of networking

    • @user-jo4lp5ll4v
      @user-jo4lp5ll4v Před 4 lety +1

      bro you have twitter account?

    • @vigneshkumar2778
      @vigneshkumar2778 Před 4 lety

      How to predict api result of live running website which has timestamp
      Its result is updating every 3 mins
      Can i have the result before the actual result time..?

    • @JoeSrebernak
      @JoeSrebernak Před 4 lety

      Will you do an app that requires login credentials to access the app and a passcode to perform an action? No 2FA.

  • @aydryos7847
    @aydryos7847 Před rokem +65

    API protection schemes aren't all that different from developer to developer since most APIs tend to follow a similar format when it comes to security:
    1. The authorization token _(be it OAuth2, JWT, Spring, Keycloak, Passport, or Auth0)_ will likely contain information regarding what sort of access you have to the API itself. So for instance if you don't have permissions to access a certain endpoint then the resulting response can simply be an HTTP 401 _(Unauthorized)_ or even an HTTP 403 _(Forbidden)_ .
    *Note:* the difference between an HTTP 401 and HTTP 403 is that the HTTP 401 error is for when you provide invalid or no credentials. The HTTP 403 error is for when you lack the privileges to access the specified resource _(API endpoint in this case)_ .
    2. The API server might have a rate limiter set up to limit the number of concurrent requests sent to any API endpoint within a set amount of time. This is used to prevent a single connected user from spamming the API server which uses up too many system resources for the server in question. A server that's set up to be publicly accessible will most likely have documentation on the rate limiter _(the size of the request buckets, the rate at which the request buckets are emptied, what response headers are sent whenever you are rate limited, the different types of rate limits, etc...)_ .
    Typically whenever we think about reverse-engineering APIs we are more-or-less thinking about something called *"fuzzing"* which can be defined as _an automated process that injects invalid, malformed, or unexpected inputs into a system to reveal defects and vulnerabilities_ . For instance if we know the URI formatting for the API server then we can simply try to find undocumented API endpoints based on common names for said endpoints.
    The thing about API developers taking inspiration from one-another is that sometimes they'll use similarly named endpoints for certain actions such as token invalidation, database searching, creating and deleting data, etc...
    If the developers didn't expect for you to find those undocumented API endpoints then maybe they also forgot to give them the same level of scrutiny when it comes to securing them versus their documented or public API endpoints.
    My apologies for going so deep into this topic, I am somewhat passionate about web exploitation and semantics. Good video though because it appears that so many mobile app developers don't tend to consider that a MITM could be able to intercept and manipulate API calls to exploit vulnerabilities and a ton of developers could benefit from learning this and applying it to their development process.

    • @krumpy8259
      @krumpy8259 Před rokem +3

      The first time that I wanted a comment to be longer, thank you it‘s such a concise and useful read. Where are you learning from or do you teach?

    • @BronkoBanane
      @BronkoBanane Před rokem +2

      this guy knows his stuff.

    • @Blackincolor
      @Blackincolor Před rokem +1

      thank you for your comment

    • @herveyachar1071
      @herveyachar1071 Před rokem

      API is like a bridge linking one point to another using a specific language query that it understands which is in the server of the provider stored for the client on client server

    • @jlambert12013
      @jlambert12013 Před 3 měsíci

      liked & subscribed

  • @CyrisCloete
    @CyrisCloete Před 4 lety +37

    It's such a rush when you gain access to things like this, great work. Think I'm going to have a lot of fun with mitmproxy. Subscribed.

  • @MateusPikao
    @MateusPikao Před 3 lety +11

    Hey dude, good job with the video. You can also use the proxy to find out the endpoint used by your phone in order to get the access token, so you are going to be able to log in from your computer and get new access tokens ( Because they probably have a TTL). Another tip is to check if the app has also a website because if they have they are probably using the same private API, so u don't even need to proxy your phone.

  • @divineerhomonsele8545
    @divineerhomonsele8545 Před 3 lety +9

    Nice video. This really got me thinking about my api😂

  • @jgdublin
    @jgdublin Před 2 lety +2

    Hey Chris, Thanks for making this video. I don't know much about api but I think this can help me with a project I'm working on. Good luck with your channel.

  • @bertrandfossung1216
    @bertrandfossung1216 Před 4 lety

    Thanks Chris..you blew me away with this video. Please I need to see another video on Hacking DNS and cloud servers

  • @michelglimlip4234
    @michelglimlip4234 Před 4 lety +1

    bro i want api of a web based parser called a-parser coz i develop one my own but it has cloudflare is that matter , that the website has cloudflare with this method?? thanksss

  • @bukankapi4014
    @bukankapi4014 Před 3 lety

    such a clean and top notch video ! earn my sub in the first 10 sec , thanks for sharing dude

  • @georgesmith9178
    @georgesmith9178 Před rokem +1

    One more note: what you demonstrated would work if someone steals your phone, installs mitmproxy on it, and starts using the application in question. This will definitely expose how to API works - all its endpoints, payload structure, tokens, and perhaps some integrations with other APIs. However, if the API is designed correctly, you would only be able to get the data this one client is allowed to see (aka, the user whose phone was stolen, assuming he/she only has one app account). Of course, much of the data the API provides could be shared, in which case one user could potentially get access to 90% or more of the data, e.g. an e-commerce catalog that was considered "private" with respect to the membership implied by this app.

  • @r00tbotnet42
    @r00tbotnet42 Před 2 lety

    hello what did you use to send the request at minute 5:33 did you use burpsuite?

  • @georgesmith9178
    @georgesmith9178 Před rokem

    WIth these looks, you should be an actor, man :). But seriously, thanks for the video. Thumbs up of course.

  • @meetkumarmarakana3365
    @meetkumarmarakana3365 Před 3 lety

    Superb 👍 . The way you explained the stuff was very easy to understand. Keep it up bro 👍 👍 👍

  • @mez3226
    @mez3226 Před 3 lety

    Thanks so much! This was a really, really, really big help!

  • @NobleSpartansTeam
    @NobleSpartansTeam Před 4 lety

    You straight look like Jesse Williams lmao. Besides that, nice job very interesting video!

  • @CaramelFur
    @CaramelFur Před 4 lety +6

    Luckily it was this easy for this app, some apps implement certificate pinning, so even after you install your own certificate it just ignores it and doesnt accept the mitm requests.

  • @mohdsajidshaikh4291
    @mohdsajidshaikh4291 Před 3 lety

    How to protect own api on server from apps like packet tracers on android.
    My users catches data and make from postman.
    Any help on this

  • @gilsonmiranda8372
    @gilsonmiranda8372 Před 3 lety

    How would you generate fake api Key when you already have a demo Key? is It posible to reverse Engineer a Key?

  • @cooldharan
    @cooldharan Před 4 lety

    I have a doubt. I use a website and I know their http requests and response. Anyone can access their site. Can I use the requests in my app without telling them or just provide credits to their website?

  • @ReversingHub
    @ReversingHub Před 4 lety

    pretty cool, engaging work. thumbs up!

  • @gamestructure5525
    @gamestructure5525 Před 3 lety

    bruh u killed this video i had to rewatch video too lit !!

  • @strik3r137
    @strik3r137 Před 3 lety +5

    hmm..not really hacking if using the public request string with a valid user token.... get restricted user data from other user without token would be hacking...

  • @prasenjitgautam
    @prasenjitgautam Před 4 lety

    Only 1.1k subscribers? You need more bro

  • @DroneKingsInDarwin
    @DroneKingsInDarwin Před 5 lety +3

    Think I need to watch this a few times to follow what you did. Very interesting.

    • @chriscodes2085
      @chriscodes2085  Před 5 lety +1

      Drone Kings in Darwin thanks for the comment brother!

  • @morrisroberti612
    @morrisroberti612 Před rokem

    Wonderful video, man

  • @futurotechmindset
    @futurotechmindset Před rokem

    brother why did you stop posting videos? Does anyone have his social media? urgent !!! does anyone know how to find api?

  • @treskmod
    @treskmod Před 5 lety +11

    This is amazing! Companies really need to start caring about their APIs

    • @chriscodes2085
      @chriscodes2085  Před 5 lety +3

      +Govind Prasanth thanks brother, and I know. Just open source the API and people will work on it and make it better for FREE! I don’t get it. It’s greedy

    • @tobinbourne8939
      @tobinbourne8939 Před 4 lety +1

      F12 ... Companies steal all the time.

  • @zer0six472
    @zer0six472 Před 2 lety

    Great video 🤘🔥🔥🔥

  • @helpmenow22
    @helpmenow22 Před rokem

    I totally agree, these api should have been open source to the public.

  • @kangaroozach
    @kangaroozach Před 3 lety

    Can you use this method to post data to their server?

  • @EnglishRain
    @EnglishRain Před 3 lety

    Awesome video!

  • @fkbey5756
    @fkbey5756 Před 4 lety +2

    As a result, do u recommend to developers to secure the api with Oauth2 ?

    • @crysiscontained4421
      @crysiscontained4421 Před 3 lety

      You'll get the same result with oauth the token itself is not important. the token expires, the gen method is what is important he talks about hashing but web tokens aren't hashed anymore as they carry no data. What he is likely referring to is the old JWT tokens which were hashed because they carried important info in them these new tokens use a random string gen so you can't decode them, you need the algorithm that was used to generate them. in fact you don't even need to do a MITM attack to get your token just open the developer inspect tool on your browser go to application tab and click on cookie, your auth token is in there

  • @renakunisaki
    @renakunisaki Před 4 lety +1

    Cool coordinates.

  • @miftahulfaris4400
    @miftahulfaris4400 Před 4 lety +58

    Next video: Bypass ssl pinning.

    • @brimmed
      @brimmed Před 3 lety +1

      is that possible? i've been playing around with man in the middle for last few months and ran into this issue with ssl pinning the other day

    • @IRLTools
      @IRLTools Před 3 lety +1

      @@brimmed Yes, Frida + hooking to specific functions.

    • @lollopin3362
      @lollopin3362 Před 3 lety

      Ssl kill switch 2

    • @obywonimaccheroni-5750
      @obywonimaccheroni-5750 Před 2 lety +3

      @@brimmed use android, root it, install xposed framework, install SSLUnpinning module, now with SSlunpinning module you can select witch app u want to unpin.
      note: on well made apps like instagram or facebook this method doesen't work, in this case you need to sear a modded apk

    • @maskahleo
      @maskahleo Před rokem +1

      @@obywonimaccheroni-5750 can I do this with an emulator or need an actual device

  • @RedStoneMatt
    @RedStoneMatt Před rokem +2

    Big companies that private their APIs are indeed annoying, but let's not generalize this
    Remember that when you take stuff from an API you're not supposed to have access to, you're essentially using the money and resources of the company behind it, without giving them anything in return.
    So let's avoid doing that to small companies & devs

  • @juleswinnfield1437
    @juleswinnfield1437 Před 4 lety

    Great video :)

  • @rafifmulia1193
    @rafifmulia1193 Před 3 lety

    but only debug app and web will be intercepted, when i open random apk what i've install from play store then mitm proxy doesn't work to intercept the request and the app return error ssl bla bla bla(ca-certificate had been installed), or infinite loading

    • @-_--vs1ku
      @-_--vs1ku Před 2 lety +2

      you need to bypass ssl pining

  • @tdmiles1
    @tdmiles1 Před 3 lety

    that was awesome!!!

  • @JKPHoldings
    @JKPHoldings Před 4 lety +4

    Well done.. I was wondering how my coder was doing it. WE are using the exact process to set up a multiple API. Well done breaking it down!

    • @khalifarmili1256
      @khalifarmili1256 Před 3 lety +1

      This guy is a Noob. You could simply use a short expiry time and that key becomes useless. If these guys wanted to protect their api he couldnt have seen that key unless he logged in.

    • @redfolgers2233
      @redfolgers2233 Před rokem

      @@khalifarmili1256 so users have to log in every minute with your short expiry time? who wants to use an app that constantly wants you to log back in all the time dude

  • @miguelfrosales01
    @miguelfrosales01 Před 3 lety +4

    Intercept the authentication call to be able to generate tokens. In oauth2 a token is usually valid around 2 min depending on what was set by admins

    • @crysiscontained4421
      @crysiscontained4421 Před 3 lety

      Auth calls don't carry any information, it's just a GET request with a couple headers and a cookie gen client-side, and oauth is a lot longer than that usually. I have used an oauth token for over 24 hours on most sites, shortest I have seen is 6 hours. token gens are done completely server-side and don't get sent over HTTP/S requests.

    • @diogocrava
      @diogocrava Před rokem

      @@crysiscontained4421 What he is trying to say is that you can intercept oauth refresh token which is commonly used to generate new access tokens. And when you say "token gens" you're referring to the private key. Private keys may not get sent over http but refresh tokens and access tokens surely do.

  • @shekharchander593
    @shekharchander593 Před 3 lety

    Hey, I'm not able to capture https requests.

  • @youtuse007
    @youtuse007 Před 3 lety +8

    So what you actually did was get JSON response with the data you already have in your phone?

    • @crysiscontained4421
      @crysiscontained4421 Před 3 lety +3

      Yes that's what he did, what he doesn't know is that token expires and without the ability to reverse engineer how that access token is generated he will have to do the same thing again once it does. The token is probably generated using a random string algorithm which is damn near impossible to predict. These types of web tokens don't carry any information like the olden days of the JWT tokens did. Their api is safe for another day. Can't decode it cause there's no hash so nothing to decode. What he needs is the mathematical algorithm they used to generate the token to begin with, that's what they are keeping safe. It's even harder to do with a login version since that token would be tied to your credentials in /their/ db.

    • @diogocrava
      @diogocrava Před rokem

      @@crysiscontained4421 JWT tokens still do and will always carry public information... and the whole purpose of the JWT is for the API to be stateless so the token doesnt need to be stored on any DB. Some implementations do save the tokens tho but its not recommended, there are other ways to go around that problem.

  • @devinddst7467
    @devinddst7467 Před 4 lety +3

    The reason they are private is to release stress on the api's..

  • @jamieblaze6514
    @jamieblaze6514 Před 3 lety

    Well looks like i won't be using rest API's lol... what about gRPC? is that easy to hack?

  • @user-blackeagle
    @user-blackeagle Před 7 měsíci

    did you put eye liner and mascara to your eyes?

  • @YorkshirePork
    @YorkshirePork Před rokem

    Great video thanks

  • @kaiherron1906
    @kaiherron1906 Před 3 lety

    he pulled a devon crawford

  • @libyanpro9621
    @libyanpro9621 Před 5 lety +2

    Thank's chriscodes
    keep up the good work ^_^

  • @zubairrao6912
    @zubairrao6912 Před 4 lety +3

    So guys if you don't understand what he actually did is he intercepted his request from phone app into the his pc using mitmproxy and then he used access_token value to get the results without using the app and he got succeeded

  • @drygordspellweaver8761

    Respect the hustle

  • @fantasticwriter735
    @fantasticwriter735 Před 2 lety

    That was great.. How much per hour for a personal tutoring?

  • @ShivamSharma-xz5je
    @ShivamSharma-xz5je Před 4 lety +1

    Man in the Middle 101

  • @hermes5456
    @hermes5456 Před 4 lety

    I don't even know how i manage to understand all that.

  • @mcspraint4591
    @mcspraint4591 Před 2 lety +1

    this is why you use cors

  • @Edytzu2o
    @Edytzu2o Před měsícem +1

    nah bro chill not trying at my home,instead at my friend!

  • @szymonrykaa8987
    @szymonrykaa8987 Před 2 lety +1

    it isn't an issue, it's normal behavior of API's. The problem would exists if You could access resources, which weren't destined to You.

  • @md.rifathossain5991
    @md.rifathossain5991 Před 3 lety

    how can contact with YOU

  • @nullpwn
    @nullpwn Před 3 lety

  • @swiz747
    @swiz747 Před 4 lety

    terrible idea not scrubbing that geo location data

  • @tonyvalentine3712
    @tonyvalentine3712 Před 3 lety +1

    3:24 how you get the access token without the credentials. Are you using Postman for the POST req? 5:09 like I’m confused on how you got the access token, this is like magic. Like how Sway???

    • @ashishsajwan9
      @ashishsajwan9 Před 3 lety

      For that only he had created a proxy...which logs all the data flowing through it.

  • @petertemple3067
    @petertemple3067 Před 2 lety

    How can I connect with you bro

  • @laughing_boothcodm349
    @laughing_boothcodm349 Před 10 měsíci

    Can you make a tutorial about API for beginners 🙏🏾

  • @Chris_t0
    @Chris_t0 Před 4 lety +28

    Bit lame without figuring out the hashing

  • @jasonc6241992
    @jasonc6241992 Před 3 lety

    Holy crap I was looking for a way to find the person that hacked my gmail and i find this gem for my personal project

  • @IndicaEnjoyer420
    @IndicaEnjoyer420 Před 3 lety

    do you put eyeliner

  • @yassine5771
    @yassine5771 Před 3 lety

    Can you this for Snapchat app?

  • @rrittenhouse
    @rrittenhouse Před 2 lety

    Uh didn't you dox yourself on this one? I'm seeing coords that lead to a house. Might wanna look into that.

  • @forester1
    @forester1 Před 2 lety

    Is it possible to hack firebase database ?
    Can we delete or change all firebase data of a android application

  • @malekguedda235
    @malekguedda235 Před 3 lety

    thxxx it's amazing, but why do keep telling us not to try it, is it illegal ? i need to make an app that uses some banks data but their apis are private, is it legal or not to get them like this because i don't wanna get in troubles honestly

  • @LukeAvedon
    @LukeAvedon Před 3 lety

    NICE

  • @atanunayak8340
    @atanunayak8340 Před rokem

    Do it for Leetcode

  • @al-mokhtar_
    @al-mokhtar_ Před 4 lety

    maaaan thank you

  • @efrainlarios5951
    @efrainlarios5951 Před rokem

    Can you another video explaining more about this installation

  • @GoodBoyDanny
    @GoodBoyDanny Před 4 lety

    BRO THANK YOU

  • @gbeck1065
    @gbeck1065 Před 4 lety

    you could do that with post man also. it have a tool for reverse engeneer an api

    • @gorgeuos
      @gorgeuos Před 3 lety

      did you manage to get it to work?

    • @gbeck1065
      @gbeck1065 Před 3 lety

      yes I did. you have to download the chrome pluging. I actualy dont remember how it works. I did that a long time ago. But what i can say is that i had a hard time with that because they dont have the tutorials on their site updated but you can also find tutorials from other ppl in the web. Once you do it once, it will look easyer to repeat.

  • @camn-bv3vq
    @camn-bv3vq Před 4 lety

    Scrapping pls. Now big companies are investing on anti-scrapping methods

  • @simont936
    @simont936 Před 4 lety +17

    Security (access codes) are often not important from an ISV's point of view. APIs are often "private" not because of any security concern but so that the ISV can change THEIR OWN APIs without needing backward compatibility and so on. They're not private for commercial reasons but technical ones. So, of course, if you write your app against private APIs then don't complain if they break in the next version. Public APIs require far greater support. By all means use private APIs, but why not also contact the ISV and ask them to make their API public? Or even (here's an idea) pay them to use their software, in the form of a support contract...

    • @simont936
      @simont936 Před 4 lety +6

      Let me get this straight: Security is a HUGE concern, but in your example, you ALREADY HAD THE ACCESS CODES, you ALREADY HAD THE KEY. So, that is entirely irrelevant that the API uses that key.... what you were arguing is to make private APIs public, and implying that they are private as some kind of security-through-obscurity, when that is not really the intent most of the time. As soon as you publish an API you have all sorts of forward and backward compatibility problems that are mitigated by having private, unsupported APIs. If you want the API to be supported, pay to support it.

    • @seanworkman6523
      @seanworkman6523 Před 2 lety

      Can anyone here help me identify my ex-girlfriend as my cyberstalker so I can put a stop the constant harassment??? She works in law enforcement and is abusing the resources available to her to harassment and anyone connected to me. This has been going on for 4 years now... PLEASE HELP ME BRING HER DOWN! I have no problem paying a fair price $$$ for SOLUTION BASED help!

    • @worlds22
      @worlds22 Před 2 lety +1

      @@mikechickenman Exactly, it is absurd to me people watch this and be impressed. This dude already has access to the API, he even has an api key to use. He just gained control over something he already had control over, how impressive lol.

  • @chrischoir3594
    @chrischoir3594 Před 4 lety

    Can't you just use chrome to intercept?

  • @xw591
    @xw591 Před 4 lety +6

    I'm just gonna pretend I understood

    • @TechnoXeroz
      @TechnoXeroz Před 3 lety +1

      @Paul : I know this is a little late but I'd suggest looking at czcams.com/video/BxV14h0kFs0/video.html by Tom Scott

  • @didyouknowamazingfacts2790
    @didyouknowamazingfacts2790 Před 2 měsíci

    Did I miss something? Why are you using your phone. What aren't you using your PC to do this?

  • @oktayozkan2256
    @oktayozkan2256 Před rokem +1

    so basically, this is not hacking

    • @LiEnby
      @LiEnby Před měsícem

      This is reverse engineering .

  • @johndoe-dx3sl
    @johndoe-dx3sl Před 4 lety +1

    this is not exactly private, a private api should have a signature then you would need to work on their algo, which requires reversing their app. lol

  • @latwn2518
    @latwn2518 Před rokem

    hi dear can you do reverse engineering api tiktok i will pay you

  • @Big_Bubbles
    @Big_Bubbles Před 3 lety

    Can I hack ROBLOX accounts using thisv

  • @abdullahawad385
    @abdullahawad385 Před rokem

    it's impossible to do that on Android phones so companies are not worried so much but of course, there is a certain ways to hack them

    • @LiEnby
      @LiEnby Před měsícem

      Funny and naive

    • @abdullahawad385
      @abdullahawad385 Před měsícem

      ​@@LiEnby Yep you're right. I was naive at that time and actually it's fairly easy to do on android

  • @hassaannoor
    @hassaannoor Před 3 lety

    You look like John Cena

  • @DonnyKurniawanisok
    @DonnyKurniawanisok Před rokem

    Api means fire in indonesia

  • @qweone123
    @qweone123 Před 4 lety

    Pretty

  • @mohagames4715
    @mohagames4715 Před 2 lety

    they will catch you you posted it hhh

  • @kadahshajay84
    @kadahshajay84 Před 4 lety

    This is basically Session hijacking right?!!!

    • @TimsDaBossMC
      @TimsDaBossMC Před 4 lety +4

      if the api key expires in a given time (session) then yes but otherwise not really it's just bad programming by the company lol

  • @MultiFRAFER
    @MultiFRAFER Před 2 lety

    Use burosuite

  • @donburgerss5375
    @donburgerss5375 Před 3 lety

    Wtf you look like the android from Detroit become human

  • @hexay4321
    @hexay4321 Před 6 měsíci

    Careful, 5:20 is you coordinates..

  • @abderrahimelgomri1626
    @abderrahimelgomri1626 Před 2 lety

    what a shame they are not using ssl pinning

    • @LiEnby
      @LiEnby Před měsícem

      Literally pointless 😭

  • @PodcastPeek007
    @PodcastPeek007 Před 4 lety +2

    u could have just used burp

    • @amyqb117
      @amyqb117 Před 3 lety

      I actually prefer this

  • @geraldnjakai5471
    @geraldnjakai5471 Před 3 měsíci

    Hack a bank app

  • @SkyfaII
    @SkyfaII Před 3 lety

    Play around with xbox api :p

  • @TimsDaBossMC
    @TimsDaBossMC Před 4 lety

    lame broski hit me up when u hack the nsa kappa kappa kappa

  • @Funnyvideosfunny212
    @Funnyvideosfunny212 Před rokem

    Bro can we hack online ludo games with reverse engineering

  • @Unfair_Rabbit
    @Unfair_Rabbit Před 4 lety +1

    Can u modify games like pubg mobile